CN101800943A - Multicasting key negotiation method and system suitable for group calling system - Google Patents

Multicasting key negotiation method and system suitable for group calling system Download PDF

Info

Publication number
CN101800943A
CN101800943A CN201010136883A CN201010136883A CN101800943A CN 101800943 A CN101800943 A CN 101800943A CN 201010136883 A CN201010136883 A CN 201010136883A CN 201010136883 A CN201010136883 A CN 201010136883A CN 101800943 A CN101800943 A CN 101800943A
Authority
CN
China
Prior art keywords
key
service groups
multicast
multicast key
base station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201010136883A
Other languages
Chinese (zh)
Other versions
CN101800943B (en
Inventor
胡亚楠
曹军
铁满霞
黄振海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Priority to CN2010101368830A priority Critical patent/CN101800943B/en
Priority to PCT/CN2010/072660 priority patent/WO2011120249A1/en
Priority to RU2012145805/08A priority patent/RU2530331C2/en
Priority to US13/637,375 priority patent/US8787574B2/en
Publication of CN101800943A publication Critical patent/CN101800943A/en
Application granted granted Critical
Publication of CN101800943B publication Critical patent/CN101800943B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Abstract

The invention relates to a multicasting key negotiation method and a system suitable for a group calling system. The multicasting key negotiation system suitable for the group calling system comprises a user terminal (UT) and a base station (BS), wherein the base station (BS) transmits a multicasting key announce packet to the user terminal (UT); and after receiving the multicasting key announce packet, the user terminal (UT) decrypts a service group key application list in the multicasting key announce packet to obtain the multicasting key of a service group, constructs a multicasting key acknowledgement packet and transmits the multicasting key acknowledgement packet to the base station (BS). The method and the system are suitable for SCDMA broadband access technology. The prior scheme of SCDMA does not describe the multicasting key negotiation method for the group calling system. The method and the system of the invention provide secure multicasting key negotiation and ensure effective progression of the group calling service carried out by utilizing multicasting.

Description

A kind of multicast key agreement method of suitable group Call system and system
Technical field
The invention belongs to network safety filed, relate to a kind of multicast key agreement method and system of group Call system, relate in particular to a kind of multicast key agreement method and system of group Call system of suitable SCDMA broadband access technology.
Background technology
SCDMA (Synchronous Code Division Multiple Access) is a kind of wireless access wide band technology of S-CDMA, it has adopted the advanced technologies such as SWAP (Synchronous Wireless Access Protocol) air interface protocol of smart antenna, software radio and independent development, it is a brand-new system, a brand-new China has the third generation wireless communication technology standard of complete independent intellectual property right, can commence business in the mode of group calling.(UT, UserTerminal) and in the scheme of the air interface safety of base station (BS, Base Station) communication, the machinery of consultation to the multicast key of group Call system is not described at the user terminal of SCDMA technical standard.
Consider the group Call system characteristics of SCDMA broadband access technology, the use of the multicast key after the generation of the multicast key of service groups, renewal and group membership switch should possess following requirement: 1) base station BS does not write down the affiliated group message of each user terminal UT; 2) base station BS provides different service groups, and the user terminal UT of the same service groups of being served may be scattered under the different base station BSs; 3) owing to need possess switching capability, should generate the multicast key of service groups by base station BS.All the needing of group-calling service in the SCDMA network carries out by multicast mode, do not have the multicast key negotiation method and the system of safety can't guarantee that the group-calling service that utilizes multicast to carry out can carry out more effectively.
Summary of the invention
In order to solve the above-mentioned technical problem that exists in the background technology, the invention provides the multicast key agreement method and the system of the higher suitable group Call system of a kind of fail safe.
Technical solution of the present invention is: the present invention is a kind of multicast key agreement method of suitable group Call system, and its special character is: the multicast key agreement method of described suitable group Call system may further comprise the steps:
1) user terminal UT and base station BS are consulted singlecast key, and according to singlecast key derived information encryption key and completeness check key, and user terminal UT needs the service groups sign of registration to the base station BS registration;
2) multicast key of the service groups that need apply for to user terminal UT announcement UT of base station BS, make up the multicast key notification grouping and send to user terminal UT, this grouping comprises: random number, the application tabulation of service groups key and message integrity check value, wherein, service groups key application tabulation comprises the service groups sign that UT need apply for and the multicast key of service groups, and this service groups key application tabulation is to use the existence of the ciphertext form after the singlecast key derived information encryption keys in the step 1);
3) after user terminal UT receives the multicast key notification grouping that base station BS sends, deciphering service groups key application tabulation, obtain the multicast key of the service groups that UT need apply for, make up multicast key and confirm that grouping sends to base station BS, this grouping comprises: random number, service groups key response tabulation and message integrity check value, wherein, service groups key response tabulation comprises all service groups signs of finishing application, and this service groups key response tabulation is to use the existence of the ciphertext form after the singlecast key derived information encryption keys in the step 1);
4) base station BS can confirm that according to the multicast key affirmation grouping of receiving that user terminal UT sends the multicast key of UT service groups is set up successfully.
Above-mentioned steps 2) in,, then generates the multicast key of this service groups in network by base station BS if the multicast key of service groups is to be applied for the first time; If the multicast key of this service groups was applied in network, then base station BS is directly transmitted the multicast key that this service groups is applied for the first time.
Above-mentioned steps 4) also comprising 5 afterwards) base station BS is in upgrading the multicast key process of service groups, use the multicast key of old service groups that the multicast packet frame is encrypted transmission, all finish the multicast key negotiation of service groups as the UT that all has been associated with this BS after, the multicast key of just enabling the service groups of up-to-date announcement is used for the encryption transmission of multicast packet frame.
Above-mentioned steps 3) specific implementation is: after user terminal UT receives multicast key notification grouping, use the completeness check key authentication message integrity check value wherein that derives, judge whether it is correct, if incorrect then abandon this grouping; If it is correct, then by user terminal UT deciphering service groups key application tabulation, identify to confirm whether be the service groups that UT applied for according to service groups in the tabulation, if it is identical with the service groups that UT registers in step 1) in the group key tabulation in the service groups sign, then can obtain the multicast key of the service groups that UT need apply for, confirm grouping to base station BS feedback multicast key.
Above-mentioned steps 4) specific implementation is: base station BS receives that the multicast key that user terminal UT sends confirms that the concrete processing mode after the grouping is: after base station BS receives that multicast key that user terminal UT sends is confirmed grouping, use the completeness check key authentication message integrity check value wherein that derives, judge whether it is correct, if incorrect then abandon this grouping; If it is correct, then by base station BS deciphering service groups key response tabulation, identify to confirm whether be the service groups that UT applied for according to service groups in the tabulation, if identical with the service groups that UT registers in the group key tabulation, can confirm that then the multicast key of UT service groups is set up successfully in step 1) in the service groups sign.
Above-mentioned steps 2) in, also comprises in this multicast key notification grouping: interacting message mechanism sign, this message identifier, multicast key security association, base station BS sign, user terminal UT sign, singlecast key index.
Above-mentioned steps 3) in, this multicast key confirms also to comprise in the grouping interacting message mechanism sign, this message identifier, multicast key security association, base station BS sign, user terminal UT sign, singlecast key index.
A kind of multicast key negotiating system of suitable group Call system, its special character is: the multicast key negotiating system of described suitable group Call system comprises user terminal UT and base station BS; Described base station BS sends the multicast key notification grouping to user terminal UT; After described user terminal UT receives the multicast key notification grouping, the multicast key that obtains service groups is deciphered in the service groups key application tabulation in the multicast key notification grouping, made up multicast key and confirm that grouping sends to base station BS.
Advantage of the present invention is:
Especially the multicast key agreement method and the system that are fit to the group Call system of SCDMA broadband access technology, the machinery of consultation to the multicast key of group Call system is not described in the existing scheme of SCDMA, the invention provides safe multicast key negotiation method and system, guarantee that the group-calling service that utilizes multicast to carry out can carry out more effectively;
Description of drawings
Fig. 1 is the multicast key negotiations process framework schematic diagram of suitable group Call system provided by the present invention.
Embodiment
Referring to Fig. 1, the invention provides a kind of multicast key agreement method of suitable group Call system, this method may further comprise the steps:
1) user terminal UT and base station BS are consulted singlecast key TEK (the corresponding singlecast key index TEKID of each singlecast key TEK), and derived information encryption key and completeness check key, and by service log-on, user terminal UT informs own affiliated service groups sign GID to base station BS;
2) multicast key notification grouping: be sent to user terminal UT by base station BS; The multicast key of the service groups that base station BS need be applied for to user terminal UT announcement UT makes up the multicast key notification grouping; This grouping comprises: (service groups key application tabulation comprises the service groups sign GID that UT need apply for and the multicast key GEK of service groups for singlecast key index NONCE (base station BS generate assurance message freshness random number), service groups key application tabulation.If the multicast key of this service groups is to be applied for the first time, then generate the multicast key of this service groups by BS in network; If the multicast key of this service groups was applied in network, then BS directly transmits the multicast key that this service groups is applied for the first time, and this tabulation is to use the ciphertext form after the information encryption secret key encryption that the key of TEKID correspondence derives to exist) and message integrity check MIC value (integrity check value of the completeness check cipher key calculation message of the key derivation of use TEKID correspondence);
3) multicast key is confirmed grouping: UT is sent to base station BS by user terminal; After user terminal UT receives the multicast key notification grouping, the completeness check key authentication message integrity check MIC value wherein that derives by the key of singlecast key index TEKID correspondence, if it is incorrect then abandon this grouping, if it is correct, then by user terminal UT deciphering service groups key application tabulation, confirm whether be the service groups that user terminal UT is applied for according to service groups sign GID in the tabulation, if it is identical with the service groups that user terminal UT registers in step 1) in the group key application tabulation at service groups sign GID, then can obtain the multicast key GEK of the service groups that UT need apply for, feed back multicast key then and confirm grouping, comprise: singlecast key index NONCE (random number, with the multicast key announce packet), service groups key response tabulation (service groups key response tabulation comprises the service groups sign GID that UT need apply for, this tabulation is to use the ciphertext form after the information encryption secret key encryption that the key of singlecast key index TEKID correspondence derives to exist) and message integrity check MIC value (integrity check value of the completeness check cipher key calculation message of the key derivation of use singlecast key index TEKID correspondence);
4) after base station BS receives that multicast key that user terminal UT sends is confirmed grouping, use the completeness check key authentication message integrity check MIC value wherein of the key derivation of singlecast key index TEKID correspondence, judge whether it is correct, if incorrect then abandon this grouping; If it is correct, then by base station BS deciphering service groups key response tabulation, confirm whether be the service groups that user terminal UT is applied for according to service groups sign GID in the tabulation, if the sign of the service groups in the group key Response List is identical with the service groups that user terminal UT registers, can confirm that then the multicast key GEK of UT service groups sets up successfully in step 1).
5) base station BS is in the multicast key process of upgrading service groups, use the multicast key of old service groups that the multicast packet frame is encrypted transmission, all finish the multicast key negotiation of service groups as the user terminal UT that all has been associated with this base station BS after, the multicast key of just enabling the service groups of up-to-date announcement is used for the encryption transmission of multicast packet frame.
6) for the convenience of Project Realization, can also comprise in the multicast key notification grouping: interacting message mechanism sign FLAG, this message identifier PFLAG, multicast key security association MEKID, base station BS sign BSID, user terminal UT sign UTID, singlecast key index TEKID.
7) for the convenience of Project Realization, multicast key is confirmed can also comprise in the grouping: interacting message mechanism sign FLAG (with respective value in the multicast key announce packet), this message identifier PFLAG, multicast key security association MEKID (with respective value in the multicast key announce packet), base station BS sign BSID (with respective value in the multicast key announce packet), user terminal UT sign UTID (with respective value in the multicast key announce packet), singlecast key index TEKID (with respective value in the multicast key announce packet).
The present invention also provides a kind of multicast key negotiating system of suitable group Call system, and this system comprises user terminal UT and base station BS; Described base station BS sends the multicast key notification grouping to user terminal UT; After described user terminal UT receives the multicast key notification grouping, the multicast key that obtains service groups is deciphered in the service groups key application tabulation in the multicast key notification grouping, made up multicast service and confirm that grouping sends to base station BS.

Claims (8)

1. the multicast key agreement method of a suitable group Call system, it is characterized in that: the multicast key agreement method of described suitable group Call system may further comprise the steps:
1) user terminal UT and base station BS are consulted singlecast key, and according to singlecast key derived information encryption key and completeness check key, and user terminal UT needs the service groups sign of registration to the base station BS registration;
2) multicast key of the service groups that need apply for to user terminal UT announcement UT of base station BS, make up the multicast key notification grouping and send to user terminal UT, this grouping comprises: random number, the application tabulation of service groups key and message integrity check value, wherein, service groups key application tabulation comprises the service groups sign that UT need apply for and the multicast key of service groups, and this service groups key application tabulation is to use the existence of the ciphertext form after the singlecast key derived information encryption keys in the step 1);
3) after user terminal UT receives the multicast key notification grouping that base station BS sends, deciphering service groups key application tabulation, obtain the multicast key of the service groups that UT need apply for, make up multicast key and confirm that grouping sends to base station BS, this grouping comprises: random number, service groups key response tabulation and message integrity check value, wherein, service groups key response tabulation comprises all service groups signs of finishing application, and this service groups key response tabulation is to use the existence of the ciphertext form after the singlecast key derived information encryption keys in the step 1);
4) base station BS confirms that according to the multicast key affirmation grouping of receiving that user terminal UT sends the multicast key of UT service groups is set up successfully.
2. the multicast key agreement method of suitable group Call system according to claim 1 is characterized in that: described step 2), if the multicast key of service groups is to be applied for the first time, then generated the multicast key of this service groups by base station BS in network; If the multicast key of this service groups was applied in network, then base station BS is directly transmitted the multicast key that this service groups is applied for the first time.
3. the multicast key agreement method of suitable group Call system according to claim 2, it is characterized in that: also comprise 5 after the described step 4)) base station BS is in the multicast key process of upgrading service groups, use the multicast key of old service groups that the multicast packet frame is encrypted transmission, all finish the multicast key negotiation of service groups as the UT that all has been associated with this BS after, the multicast key of just enabling the service groups of up-to-date announcement is used for the encryption transmission of multicast packet frame.
4. according to the multicast key agreement method of claim 1 or 2 or 3 described suitable group Call systems, it is characterized in that: the specific implementation of described step 3) is: after user terminal UT receives the multicast key notification grouping, use the completeness check key authentication message integrity check value wherein that derives, judge whether it is correct, if incorrect then abandon this grouping; If it is correct, then by user terminal UT deciphering service groups key application tabulation, identify to confirm whether be the service groups that UT applied for according to service groups in the tabulation, if it is identical with the service groups that UT registers in step 1) in the group key tabulation in the service groups sign, then can obtain the multicast key of the service groups that UT need apply for, confirm grouping to base station BS feedback multicast key.
5. the multicast key agreement method of suitable group Call system according to claim 4, it is characterized in that: described step 4) specific implementation is: base station BS receives that the multicast key that user terminal UT sends confirms that the concrete processing mode after the grouping is: after base station BS receives that multicast key that user terminal UT sends is confirmed grouping, use the completeness check key authentication message integrity check value wherein that derives, judge whether it is correct, if incorrect then abandon this grouping; If it is correct, then by base station BS deciphering service groups key response tabulation, identify to confirm whether be the service groups that UT applied for according to service groups in the tabulation, if identical with the service groups that UT registers in the group key tabulation, can confirm that then the multicast key of UT service groups is set up successfully in step 1) in the service groups sign.
6. the multicast key agreement method of suitable group Call system according to claim 5, it is characterized in that: described step 2), also comprise in this multicast key notification grouping: interacting message mechanism sign, this message identifier, multicast key security association, base station BS sign, user terminal UT sign, singlecast key index.
7. the multicast key agreement method of suitable group Call system according to claim 6, it is characterized in that: in the described step 3), this multicast key confirms also to comprise in the grouping interacting message mechanism sign, this message identifier, multicast key security association, base station BS sign, user terminal UT sign, singlecast key index.
8. the multicast key negotiating system of a suitable group Call system, it is characterized in that: the multicast key negotiating system of described suitable group Call system comprises user terminal UT and base station BS; Described base station BS sends the multicast key notification grouping to user terminal UT; After described user terminal UT receives the multicast key notification grouping, the multicast key that obtains service groups is deciphered in the service groups key application tabulation in the multicast key notification grouping, made up multicast key and confirm that grouping sends to base station BS.
CN2010101368830A 2010-03-31 2010-03-31 Multicasting key negotiation method and system suitable for group calling system Expired - Fee Related CN101800943B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN2010101368830A CN101800943B (en) 2010-03-31 2010-03-31 Multicasting key negotiation method and system suitable for group calling system
PCT/CN2010/072660 WO2011120249A1 (en) 2010-03-31 2010-05-12 Multicast key negotiation method suitable for group calling system and a system thereof
RU2012145805/08A RU2530331C2 (en) 2010-03-31 2010-05-12 Multicast key negotiation method suitable for group calling system and respective system
US13/637,375 US8787574B2 (en) 2010-03-31 2010-05-12 Multicast key negotiation method suitable for group calling system and a system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101368830A CN101800943B (en) 2010-03-31 2010-03-31 Multicasting key negotiation method and system suitable for group calling system

Publications (2)

Publication Number Publication Date
CN101800943A true CN101800943A (en) 2010-08-11
CN101800943B CN101800943B (en) 2012-03-07

Family

ID=42596383

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101368830A Expired - Fee Related CN101800943B (en) 2010-03-31 2010-03-31 Multicasting key negotiation method and system suitable for group calling system

Country Status (4)

Country Link
US (1) US8787574B2 (en)
CN (1) CN101800943B (en)
RU (1) RU2530331C2 (en)
WO (1) WO2011120249A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917272A (en) * 2010-08-12 2010-12-15 西安西电捷通无线网络通信股份有限公司 Secret communication method and system among neighboring user terminals
WO2012097601A1 (en) * 2011-01-20 2012-07-26 西安西电捷通无线网络通信股份有限公司 Method, system and device for distributing safely a multicast key
WO2012100552A1 (en) * 2011-01-25 2012-08-02 西安西电捷通无线网络通信股份有限公司 Secure updating method, system and device for multicast key
CN106998537A (en) * 2016-01-25 2017-08-01 展讯通信(上海)有限公司 The information transferring method and device of group-calling service
WO2022036600A1 (en) * 2020-08-19 2022-02-24 Oppo广东移动通信有限公司 Key update methods, apparatus and devices, and storage medium

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9679120B2 (en) * 2011-05-05 2017-06-13 Bally Gaming Inc. Encrypting multicast data in a wagering game network
US9672519B2 (en) 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US9462005B2 (en) * 2013-05-24 2016-10-04 Qualcomm Incorporated Systems and methods for broadcast WLAN messages with message authentication
FR3014273B1 (en) * 2013-12-03 2016-01-01 Thales Sa SYSTEM FOR TRANSMITTING AVIONIC APPLICATIVE DATA
CN105939206B (en) * 2015-09-11 2019-09-06 天地融科技股份有限公司 The management method and system of electronic equipment
US11025596B1 (en) * 2017-03-02 2021-06-01 Apple Inc. Cloud messaging system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345765A (en) * 2008-08-21 2009-01-14 西安西电捷通无线网络通信有限公司 Multicast cryptographic key distribution method and updating method based on unicast conversation cryptographic key
CN101540671A (en) * 2009-04-21 2009-09-23 中兴通讯股份有限公司 Method for establishing security association among WAPI websites under self-organizing network
CN101621390A (en) * 2008-07-01 2010-01-06 中兴通讯股份有限公司 Protection method and system thereof for data download service in broadcast multicast

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6330671B1 (en) * 1997-06-23 2001-12-11 Sun Microsystems, Inc. Method and system for secure distribution of cryptographic keys on multicast networks
FI107097B (en) * 1997-09-24 2001-05-31 Nokia Networks Oy Targeted broadcast on the radio network
US6295361B1 (en) * 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US20040180675A1 (en) * 2002-11-06 2004-09-16 Samsung Electronics Co., Ltd. Method for transmitting and receiving control messages in a mobile communication system providing MBMS service
CN100591005C (en) 2004-01-17 2010-02-17 神州亿品科技有限公司 Group key consultation and updating method for wireless LAN
US7907733B2 (en) * 2004-03-05 2011-03-15 Electronics And Telecommunications Research Institute Method for managing traffic encryption key in wireless portable internet system and protocol configuration method thereof, and operation method of traffic encryption key state machine in subscriber station
US20080049941A1 (en) 2006-08-24 2008-02-28 Samsung Electronics Co. Ltd. Method for providing personalized broadcasting service in communication system
CN101137123B (en) 2007-04-09 2010-09-01 中兴通讯股份有限公司 Encrypted group calling, individual calling, and dynamic restructuring call implementing method of cluster system
US8284773B1 (en) * 2007-11-01 2012-10-09 Sprint Spectrum L.P. Advanced joining into multicast group to facilitate later communication among group members
CN101635710B (en) * 2009-08-25 2011-08-17 西安西电捷通无线网络通信股份有限公司 Pre-shared-key-based method for controlling secure access to networks and system thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621390A (en) * 2008-07-01 2010-01-06 中兴通讯股份有限公司 Protection method and system thereof for data download service in broadcast multicast
CN101345765A (en) * 2008-08-21 2009-01-14 西安西电捷通无线网络通信有限公司 Multicast cryptographic key distribution method and updating method based on unicast conversation cryptographic key
CN101540671A (en) * 2009-04-21 2009-09-23 中兴通讯股份有限公司 Method for establishing security association among WAPI websites under self-organizing network

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917272A (en) * 2010-08-12 2010-12-15 西安西电捷通无线网络通信股份有限公司 Secret communication method and system among neighboring user terminals
CN101917272B (en) * 2010-08-12 2012-07-18 西安西电捷通无线网络通信股份有限公司 Secret communication method and system among neighboring user terminals
US8850190B2 (en) 2010-08-12 2014-09-30 China Iwncomm Co., Ltd. Secret communication method and system between neighboring user terminals, terminal, switching equipment
WO2012097601A1 (en) * 2011-01-20 2012-07-26 西安西电捷通无线网络通信股份有限公司 Method, system and device for distributing safely a multicast key
WO2012100552A1 (en) * 2011-01-25 2012-08-02 西安西电捷通无线网络通信股份有限公司 Secure updating method, system and device for multicast key
CN106998537A (en) * 2016-01-25 2017-08-01 展讯通信(上海)有限公司 The information transferring method and device of group-calling service
CN106998537B (en) * 2016-01-25 2019-09-10 展讯通信(上海)有限公司 The information transferring method and device of group-calling service
CN110536254A (en) * 2016-01-25 2019-12-03 展讯通信(上海)有限公司 Cell switching method and device, storage medium, base station
CN110536254B (en) * 2016-01-25 2022-02-22 展讯通信(上海)有限公司 Cell switching method and device, storage medium and base station
WO2022036600A1 (en) * 2020-08-19 2022-02-24 Oppo广东移动通信有限公司 Key update methods, apparatus and devices, and storage medium

Also Published As

Publication number Publication date
WO2011120249A1 (en) 2011-10-06
RU2530331C2 (en) 2014-10-10
US8787574B2 (en) 2014-07-22
CN101800943B (en) 2012-03-07
RU2012145805A (en) 2014-05-10
US20130016838A1 (en) 2013-01-17

Similar Documents

Publication Publication Date Title
CN101800943B (en) Multicasting key negotiation method and system suitable for group calling system
CN100463391C (en) Network key management and session key updating method
CN100581169C (en) Multicast cryptographic key distribution method and updating method based on unicast conversation cryptographic key
EP2903322B1 (en) Security management method and apparatus for group communication in mobile communication system
CN102291680B (en) Encrypted group calling method based on long term evolution (TD-LTE) trunking communication system
CN101222322B (en) Safety ability negotiation method in super mobile broadband system
CN100518346C (en) CDMA standard group system key distributuion and dynamic updating method
CN109768861B (en) Massive D2D anonymous discovery authentication and key agreement method
CN104955038A (en) Method for distributing addressing identification, and access point, site and communication system
WO2012092418A1 (en) Methods for establishing a secure point-to-point call on a trunked network
CN101808286B (en) Multicast key agreement method and system for clustered system
JP2011512066A (en) A secure transmission method for broadband wireless multimedia network broadcast communication
CN103167494B (en) Method for sending information and system
CN101741548A (en) Method and system for establishing safe connection between switching equipment
CN103634744A (en) Cluster group call end-to-end encryption realization method
CN101651944A (en) Cluster system and encrypted communication method
CN101128033B (en) Method for changing encryption algorithm in relocation
CN101841547A (en) Creation method of end-to-end shared key and system
CN101588576B (en) A kind of method and system of system for protecting terminal privacy in wireless communication
CN101784013B (en) Safe multicasting method and system based on service
CN100518055C (en) Secure data transmission method
CN103427985A (en) Method for distributing a digital encryption key to telecommunication terminals
CN101778374B (en) Service customizing method and system suitable for clustered system
WO2010012148A1 (en) Method and apparatus for safely communicating based on broadcast or multicast
KR20100047099A (en) Method of generating and updating a encryption key

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120307